会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Tester of cryptographic service providers
    • 加密服务提供商测试人员
    • US07079648B2
    • 2006-07-18
    • US09876697
    • 2001-06-07
    • Daniel C. GriffinMonica I. Ene-PietrosanuKlaus U. SchutzGlenn D. Pittaway
    • Daniel C. GriffinMonica I. Ene-PietrosanuKlaus U. SchutzGlenn D. Pittaway
    • H04K1/00G06F9/44
    • G06F21/577
    • An implementation of a technology, described herein, for ensuring reliability, stability, and adherence to a given set of security conformance standards for cryptographic program modules. An implementation of the present claimed invention is a debugging and testing tool for customized cryptographic service providers (“CSPs”). A CSP has a cryptographic type and functionality level within that type. The CSPs are tested based various test classifications. The crypto sub-system of the OS has a set of application program interface (“API”) that manage cryptographic procedures called “CryptoAPI.” For a CSP to be considered reliable, stable, and in compliance with a given set of security conformance standards, it must successfully operate with the CryptoAPI in a reliable and stable manner and it must react appropriately for the given security conformance standards. The CSPs are tested in order of increasing complexity/sophistication in functionality from simplest to most complex. This abstract itself is not intended to limit the scope of this patent. The scope of the present invention is pointed out in the appending claims.
    • 本文描述的技术的实现,用于确保加密程序模块的给定的一组安全一致性标准的可靠性,稳定性和遵守性。 本发明的实现是用于定制加密服务提供商(“CSP”)的调试和测试工具。 CSP具有该类型的加密类型和功能级别。 根据各种测试分类测试CSP。 OS的加密子系统具有一组应用程序接口(“API”),用于管理称为“CryptoAPI”的加密过程。 CSP被认为是可靠的,稳定的,并且符合给定的安全一致性标准,它必须以可靠和稳定的方式成功运行CryptoAPI,并且必须对给定的安全一致性标准做出适当的反应。 按照从简单到最复杂的功能越来越复杂/复杂化的顺序对CSP进行了测试。 本摘要本身并不旨在限制本专利的范围。 在所附权利要求中指出了本发明的范围。
    • 8. 发明授权
    • Systems and methods for distributing trusted certification authorities
    • 用于分发受信任的认证机构的系统和方法
    • US07240194B2
    • 2007-07-03
    • US10104978
    • 2002-03-22
    • Philip J. HallinJohn J. LambertKlaus U. SchutzSunil Pai
    • Philip J. HallinJohn J. LambertKlaus U. SchutzSunil Pai
    • H04L9/00
    • H04L63/0823G06F21/33H04L63/062
    • Systems and methods are described for distributing and updating trusted certification authorities to computer systems and users. When a digital certificate is encountered during a secured electronic transaction, the root authority of the certificate is determined. It is then determined whether the root authority is a trusted authority by attempting to locate the root authority in a trusted root list. If the root authority is not included in the trusted root list, a remote site is accessed and an updated version of the trusted root list is downloaded. The new trusted root list is checked for the presence of the encountered certificate and, if found, the transaction is allowed to proceed. In one implementation, the entire trusted root list is not downloaded. Instead, if an appropriate digital certificate is located, then the certificate is downloaded and added to the trusted root list of the computer system. The transaction may then proceed.
    • 描述了系统和方法,用于将受信任的认证机构分发和更新到计算机系统和用户。 在安全的电子交易中遇到数字证书时,确定证书的根本权限。 然后通过尝试将根权限定位在受信任的根列表中来确定根权限是否为可信管理机构。 如果根本权限不包括在受信任的根列表中,则会访问远程站点,并下载受信任根目录的更新版本。 检查新的受信任的根列表是否存在遇到的证书,如果发现,则允许事务继续。 在一个实现中,整个受信任的根目录不被下载。 相反,如果找到适当的数字证书,则下载证书并将其添加到计算机系统的受信任的根目录中。 然后可以继续交易。
    • 9. 发明授权
    • Credential management
    • 凭证管理
    • US07210167B2
    • 2007-04-24
    • US09757058
    • 2001-01-08
    • John E. BrezakClifford P. Van DykeJohn M. HawkinsKlaus U. Schutz
    • John E. BrezakClifford P. Van DykeJohn M. HawkinsKlaus U. Schutz
    • G06F3/00
    • H04L63/0815H04L63/0823H04L63/083H04L63/0861
    • Described herein is an implementation of a technology for managing credentials. With an implementation, a credential manager is domain-authentication aware and concurrent authentications with multiple independent networks (e.g., domains) may be established and maintained. Moreover, a credential manager provides a credential model retrofit for legacy applications that only understand the password model. The manager provides a mechanism where the application is only a “blind courier” of credentials between the trusted part of the OS to the network and/or network resource. The manager fully insulates the application from “read” access to the credentials. This abstract itself is not intended to limit the scope of this patent. The scope of the present invention is pointed out in the appending claims.
    • 这里描述了用于管理凭证的技术的实现。 通过实现,凭证管理器是域认证感知的,并且可以建立和维护具有多个独立网络(例如域)的并发验证。 此外,凭证管理器为只能理解密码模型的遗留应用程序提供证书模型改造。 管理员提供了一种机制,其中应用程序只是操作系统的受信任部分与网络和/或网络资源之间的凭据的“盲快递”。 管理员完全将应用程序从“读取”访问权限隔离到凭据。 本摘要本身并不旨在限制本专利的范围。 在所附权利要求中指出了本发明的范围。